Re: Questions regarding the handshake sequence
Magnus Westerlund <magnus.westerlund@ericsson.com> Tue, 22 May 2018 11:39 UTC
Return-Path: <magnus.westerlund@ericsson.com>
X-Original-To: quic@ietfa.amsl.com
Delivered-To: quic@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 55C6812EB18 for <quic@ietfa.amsl.com>; Tue, 22 May 2018 04:39:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.31
X-Spam-Level:
X-Spam-Status: No, score=-4.31 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, T_DKIMWL_WL_HIGH=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0Ix0wCvNYUd2 for <quic@ietfa.amsl.com>; Tue, 22 May 2018 04:39:31 -0700 (PDT)
Received: from sessmg22.ericsson.net (sessmg22.ericsson.net [193.180.251.58]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CC8DF12EB15 for <quic@ietf.org>; Tue, 22 May 2018 04:39:30 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; d=ericsson.com; s=mailgw201801; c=relaxed/simple; q=dns/txt; i=@ericsson.com; t=1526989169; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:CC:MIME-Version:Content-Type: Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date:Resent-From: Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:References:List-Id: List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive; bh=Ygaon08HilF1IgocTVPTWrI8p9ch2FbpjFFGAFlbjO0=; b=WXxO2UPxolRUGF5RP8AQtmZuWYKhrHWgOuNQkJH75SSFqLMwKvTOwR2xOBcRWYcO xK1exzZ33VbZm6LudtrVQxPiY3ZpySg58ljCzb7wD2XXoWi0A9Y3teINwk1o2p88 +eFy0mQmGe8USpIx2Gngflf18YpE0JSB3+KbKchukGM=;
X-AuditID: c1b4fb3a-01cc39c00000033e-6c-5b040170d04e
Received: from ESESSHC002.ericsson.se (Unknown_Domain [153.88.183.24]) by sessmg22.ericsson.net (Symantec Mail Security) with SMTP id 22.19.00830.071040B5; Tue, 22 May 2018 13:39:29 +0200 (CEST)
Received: from [147.214.160.12] (153.88.183.153) by smtps.internal.ericsson.com (153.88.183.24) with Microsoft SMTP Server (TLS) id 14.3.382.0; Tue, 22 May 2018 13:39:27 +0200
Subject: Re: Questions regarding the handshake sequence
To: Martin Thomson <martin.thomson@gmail.com>
CC: QUIC WG <quic@ietf.org>
References: <4582ce45-d016-1eda-46f9-57cf868c5f3d@ericsson.com> <CABkgnnVRM5Rd+6j3YghGbvcZaJo82rTnhr1Z6vDJkt8Hh0tDtQ@mail.gmail.com>
From: Magnus Westerlund <magnus.westerlund@ericsson.com>
Message-ID: <cdc630ce-83fc-1e07-2061-aabd676a8b33@ericsson.com>
Date: Tue, 22 May 2018 13:39:27 +0200
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:52.0) Gecko/20100101 Thunderbird/52.7.0
MIME-Version: 1.0
In-Reply-To: <CABkgnnVRM5Rd+6j3YghGbvcZaJo82rTnhr1Z6vDJkt8Hh0tDtQ@mail.gmail.com>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 8bit
Content-Language: en-GB
X-Originating-IP: [153.88.183.153]
X-Brightmail-Tracker: H4sIAAAAAAAAA+NgFrrBLMWRmVeSWpSXmKPExsUyM2K7hG4hI0u0we19LBbXzvxjtOhZwO3A 5LFz1l12jyVLfjIFMEVx2aSk5mSWpRbp2yVwZTy68Yyp4KFkxeJG9gbGvyJdjJwcEgImEt// /2DtYuTiEBI4wigx99FpKGczo8TS13PZQKqEBcwlvk3ZygJiiwjoSiw6+4AdxGYWkJZo6r/D BtHQxigx/+s+VpAEm4CFxM0fjWDNvAL2Eq231oE1sAioSnQcPMMIYosKxEj8ONrFAlEjKHFy 5hMwm1MgUGLRhSlsEAssJGbOP88IYctLNG+dzQxhi0s0fVkJtktIQFuioamDFeIdJYnr866z TGAUmoVk7Cwko2YhGTULyagFjCyrGEWLU4uLc9ONjPRSizKTi4vz8/TyUks2MQLD++CW31Y7 GA8+dzzEKMDBqMTDK/CfOVqINbGsuDL3EKMEB7OSCO+nS0zRQrwpiZVVqUX58UWlOanFhxil OViUxHmd0iyihATSE0tSs1NTC1KLYLJMHJxSDYxuHeULT7Avbyhe8iTan3Fp3D45xlni2Ud3 9F9p+czVUeR2d5dfroirUNn9nQlVUk+ydj+584ple1lLxNbSgtMRWh4TnW6bXGnjW/GtRVDE TK6jRul6TYzOpf3z5n6u+bhHQ8jk15zkubddnvqlZkw6tkPa6UrDn4vpXA72Xy+HuX16yTF3 X40SS3FGoqEWc1FxIgA5A9x8awIAAA==
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic/QOG_FWWjOpXuHSRYO8pZ0s8uLSk>
X-BeenThere: quic@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Main mailing list of the IETF QUIC working group <quic.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic>, <mailto:quic-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic/>
List-Post: <mailto:quic@ietf.org>
List-Help: <mailto:quic-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic>, <mailto:quic-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 22 May 2018 11:39:34 -0000
Thanks, Yes, that is clearer for that aspect. Which I think leads to the next unclarity. Non-handshake packets are protected packets. And to my understanding there exists two types of these. Short packets and 0-RTT packets. However, the initial paragraph in Section 4.5 is a bit confusing here: All QUIC packets are protected. Packets that are protected with the static handshake keys or the 0-RTT keys are sent with long headers; all packets protected with 1-RTT keys are sent with short headers. The different packet types explicitly indicate the encryption level and therefore the keys that are used to remove packet protection. This fails to make the distinction between the concept of the protected packet, i.e. a non handshake packet and the fact that yes all packets have some type of protection. And I do wonder if that first sentence is in fact wrong as Init packets don't really are protected in the same way as Protected Packets. Cheers Magnus Den 2018-05-22 kl. 12:26, skrev Martin Thomson: > Hmm, yes, that could be clearer. Does this help? > > https://github.com/quicwg/base-drafts/pull/1368 > On Tue, May 22, 2018 at 7:31 PM Magnus Westerlund < > magnus.westerlund@ericsson.com> wrote: > >> Hi, >> Reviewing the transport draft -11 I get a bit confused about what >> possible combination of packets type that can occur during the >> handshaking. Thus, I would appreciate some clarifications. >> First a sequence with a HelloRetryRequest >> C -> S: Initial PN=0, ClientHello >> S-> C: Retry Packet PN=0, HelloRetryRequest, ACK (0) >> C -> s: Initial PN=1, ClientHello >> S -> C: Handshake Packet PN=0, ServerHello, ACK (0,1) >> C -> S: ? PN=2, Client Finished, Data Frame, ACK (0) >> So in this sequence, in what type of packet is the client sending its >> Client Finished message? >> Secondly, In the Handshake packet, is the server using PN=0 again. Spec >> text appear to indicate that, but I get uncertain. >> And I understand correctly this is also a valid sequence: >> C -> S: Initial PN=0, ClientHello >> S -> C: Handshake Packet PN=0, ServerHello, ACK (0) >> C-> S: ? PN=1, Client Finished, Data frame, ACK(0) >> Also here, it is unclear which packet type the client uses in its second >> message. >> Cheers >> Magnus Westerlund >> ---------------------------------------------------------------------- >> Network Architecture & Protocols, Ericsson Research >> ---------------------------------------------------------------------- >> Ericsson AB | Phone +46 10 7148287 >> Torshamnsgatan 23 | Mobile +46 73 0949079 >> SE-164 80 Stockholm, Sweden | mailto: magnus.westerlund@ericsson.com >> ---------------------------------------------------------------------- -- Magnus Westerlund ---------------------------------------------------------------------- Network Architecture & Protocols, Ericsson Research ---------------------------------------------------------------------- Ericsson AB | Phone +46 10 7148287 Torshamnsgatan 23 | Mobile +46 73 0949079 SE-164 80 Stockholm, Sweden | mailto: magnus.westerlund@ericsson.com ----------------------------------------------------------------------
- Questions regarding the handshake sequence Magnus Westerlund
- Re: Questions regarding the handshake sequence Martin Thomson
- Re: Questions regarding the handshake sequence Magnus Westerlund